Analysis
-
max time kernel
52s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2023 10:50
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://workupload.com/file/uJMzKjWbNaw
Resource
win10v2004-20230703-en
General
-
Target
https://workupload.com/file/uJMzKjWbNaw
Malware Config
Signatures
-
Kills process with taskkill 1 IoCs
pid Process 1308 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1043950675-1972537973-2972532878-1000_Classes\Local Settings chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1012 chrome.exe 1012 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeShutdownPrivilege 1012 chrome.exe Token: SeCreatePagefilePrivilege 1012 chrome.exe Token: SeDebugPrivilege 1308 taskkill.exe -
Suspicious use of FindShellTrayWindow 43 IoCs
pid Process 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe 1012 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1012 wrote to memory of 4940 1012 chrome.exe 81 PID 1012 wrote to memory of 4940 1012 chrome.exe 81 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 372 1012 chrome.exe 85 PID 1012 wrote to memory of 3824 1012 chrome.exe 84 PID 1012 wrote to memory of 3824 1012 chrome.exe 84 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86 PID 1012 wrote to memory of 4556 1012 chrome.exe 86
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://workupload.com/file/uJMzKjWbNaw1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9cdea9758,0x7ff9cdea9768,0x7ff9cdea97782⤵PID:4940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1896,i,16235675602391154928,16755135514097013106,131072 /prefetch:82⤵PID:3824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1732 --field-trial-handle=1896,i,16235675602391154928,16755135514097013106,131072 /prefetch:22⤵PID:372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2208 --field-trial-handle=1896,i,16235675602391154928,16755135514097013106,131072 /prefetch:82⤵PID:4556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2892 --field-trial-handle=1896,i,16235675602391154928,16755135514097013106,131072 /prefetch:12⤵PID:3396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2664 --field-trial-handle=1896,i,16235675602391154928,16755135514097013106,131072 /prefetch:12⤵PID:668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=1708 --field-trial-handle=1896,i,16235675602391154928,16755135514097013106,131072 /prefetch:12⤵PID:1592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4040 --field-trial-handle=1896,i,16235675602391154928,16755135514097013106,131072 /prefetch:12⤵PID:2812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3060 --field-trial-handle=1896,i,16235675602391154928,16755135514097013106,131072 /prefetch:12⤵PID:696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3164 --field-trial-handle=1896,i,16235675602391154928,16755135514097013106,131072 /prefetch:12⤵PID:4396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6056 --field-trial-handle=1896,i,16235675602391154928,16755135514097013106,131072 /prefetch:82⤵PID:3744
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2880
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3580
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\Snuffy-Main\start.bat" "1⤵PID:2492
-
C:\ProgramData\Oracle\Java\javapath\java.exejava -jar -noverify snuffy.jar2⤵PID:988
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
-
C:\ProgramData\Oracle\Java\javapath\java.exejava -jar libs.jar2⤵PID:2636
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50B
MD51eff3ce650984e1b1786f7a856e92fd2
SHA1ba9b183b2fda438e64bf860aa1a2343c17c61a61
SHA256dcfea0b1b492eddf4049a643108453c280c2ba1cde210fcb9a72f9e6695112e0
SHA5128cdfd0c0c2f568bfc06a1d1445755c308f8ac28177fd66dd548ad3b2bffcd1f6018ad397541445040ddc00e781b3b787ebc9fc8b187ee26136e41b8c9e365e75
-
Filesize
1KB
MD52451eb992be6797351819e9d80b05180
SHA1323be9bd1eb9b450a92ded32caabcce2b65c9027
SHA256393305ef7b8280435fc1cf74e5c80cd98988557b57808464a117f8de3c072df6
SHA51201a23f8866679a20a8983fc5fe1556d20d8eb6dc3de17d90ac2f75c1eb06af48ee4b5ebfa8e5c64004f03a2898e822c563b32981f8ea20b9da244b72debafd6a
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4KB
MD5601b19eaba15f4e7a5e4576d503edf19
SHA10252856d67ec712ba4b97ebd34654a8adb18b1c6
SHA256858cbde1dab5b1bd89c199747bfff620e17fd7d9fad1de4a526f99d0948c1d5d
SHA512184647690b0c9d78505d9c41cc7d004482917fff9997b024de9277baac9ebd9eb78ae720f3cc0a19154e4e519f8a0af00aa0c1b68ef76ebfa13a7ea530869369
-
Filesize
1KB
MD5faad10856863e1c182164c56fd7b028b
SHA1c47894696e601d8552a056d6c889371ffe49a920
SHA256f760f4c0a1a93a8f9571eac3875001c0ad772ebdedfeba6516ce13373d963abf
SHA512a0d97ca9fc2b05a6211a21c923764cfe729ff26a3615083d83a7555e17456f0695c5f616c3ba05883f950b13c24c78929a667e07b5c1083a678cd5e7a601a8d9
-
Filesize
538B
MD5391b3b22075d0f1aba3f36a5d6391a29
SHA168d7ecb485a32e15a7aa4c84971bbf740a4e76a1
SHA2568500ef31963667fd2e57f1dafa0025fc85c2b7f78c1241655b209f7502bc8feb
SHA512fbc60bc87a1724da33be4d1013edd68d90d5d9d80497834d7991c5c3e4735355b20da0e3c5a4c9882cc2dc0cdf46017e7298b3adb26a0e74920218183f6a646f
-
Filesize
6KB
MD5737229c6c41f59d7ecde58a1f0a7abd6
SHA142ddc75f3b9498e36a2ff87c4bb743cb919c3443
SHA2562ca7cbe74e846b3d8e38d0de44ce28634d111ef56b693e6577ef92cd413a0b3b
SHA512b4f9c1c865f7ba7d497e9c68c2aa6bf9f845e6718ed0dbf207bc8fa5b0915d1633edee208b996153409865cf613077f77bb4cb7514fca4498878cb7ca72f240c
-
Filesize
6KB
MD5effcb44eefca74334d7fa27b1101f723
SHA14b6863cb5d624485b0e19e5b8570d66f1f18da4f
SHA2568dc7a8cb52b880b0bc07cb5231e01a5206e6f5fc3cd6d938fe37b02a7057ecb1
SHA51208b488be1f3a22b1a6501f1d4e8cae7094f91d16fa231315f6a354236fc770441969ef63a49c89f8747f13cd5d0e79e7cdb188e368e16f0ec79692d10e74efdd
-
Filesize
87KB
MD51af406d283cee35ad32e8137cc81a3c9
SHA14108eb621d356ad6da63e18268f2c1d50e4817e5
SHA25652371a64e6de8c769007c5164c0cc9db88cd90d600847efded9632d9574b4f1a
SHA512ea9b580d3b5d96bd867e629fdec285923980223d280a856d3b5756200b80c9ff089306220446b31179e61cefe87fccd9f42e3ad7367921cbfef1bf9be62b8ae8
-
Filesize
87KB
MD563921306171249ce6f55c7832bef81f8
SHA1bf73d8708da278a9fee0e0ab59be84cfaaa9b00d
SHA2566880f035978008402aae16162d7ccd8244da76749bc688409999a4ecfa115c31
SHA5124e5728d99bb9c49900985e416d2e05e8dcee43883e3b2bd691f5d83b993439e565b936ffcc15686eb2c00cc490e626f8ba4aeded473a8132ff5a5a4f5e7e9134
-
Filesize
23.6MB
MD502b07b637c771a1262ce3f976d49afc6
SHA1c5c5d602789a2b650151c6ae8e0215ae7863bd76
SHA2561f6a9318da2fd796807bade82df893786cb84bea3af37aaffa8dac2534fba6bb
SHA5129971e85e7bb5fac65f26de92e9c6299dab370591852cd5be5ab408e1efc9674f163b73f7e929329dc1f194aefa27eaa611c5e6e4590407c477cb2c23171aae11
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e